OpenBSD CVS

CVS log for src/lib/libssl/d1_srtp.c


[BACK] Up to [local] / src / lib / libssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.33 / (download) - annotate - [select for diffs], Sat Jul 8 16:40:13 2023 UTC (11 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, HEAD
Changes since 1.32: +5 -1 lines
Diff to previous 1.32 (colored)

Hide all public symbols in libssl

With the guentherizer 9000

ok tb@

Revision 1.32 / (download) - annotate - [select for diffs], Sat Nov 26 16:08:55 2022 UTC (18 months, 2 weeks ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.31: +3 -3 lines
Diff to previous 1.31 (colored)

Make internal header file names consistent

Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names
used for internal headers. Move all these headers we inherited from
OpenSSL to *_local.h, reserving the name *_internal.h for our own code.
Similarly, move dtls_locl.h and ssl_locl.h to dtls_local and ssl_local.h.
constant_time_locl.h is moved to constant_time.h since it's special.

Adjust all .c files in libcrypto, libssl and regress.

The diff is mechanical with the exception of tls13_quic.c, where
#include <ssl_locl.h> was fixed manually.

discussed with jsing,
no objection bcook

Revision 1.31 / (download) - annotate - [select for diffs], Sun Oct 2 16:36:41 2022 UTC (20 months, 1 week ago) by jsing
Branch: MAIN
Changes since 1.30: +8 -8 lines
Diff to previous 1.30 (colored)

Get rid of SSL_CTX_INTERNAL and SSL_INTERNAL.

These are no longer necessary due to SSL_CTX and SSL now being fully
opaque. Merge SSL_CTX_INTERNAL back into SSL_CTX and SSL_INTERNAL back
into SSL.

Prompted by tb@

Revision 1.30 / (download) - annotate - [select for diffs], Fri Jan 28 13:11:56 2022 UTC (2 years, 4 months ago) by inoguchi
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1
Changes since 1.29: +5 -2 lines
Diff to previous 1.29 (colored)

Error check for sk_push in libssl

CID 24838

comment and ok tb@

Revision 1.29 / (download) - annotate - [select for diffs], Fri Jun 11 15:28:13 2021 UTC (3 years ago) by landry
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.28: +9 -1 lines
Diff to previous 1.28 (colored)

add AES-GCM constants from RFC 7714 for SRTP

SRTP_AEAD_AES_128_GCM/SRTP_AEAD_AES_256_GCM can be used as DTLS-SRTP
protection profiles - seen with an update of telephony/baresip i'm
working on.

adapted from openssl commit 43e5faa2539ae8aae6ef55be2239b9b1a77fea45

ok tb@ jsing@

Revision 1.28 / (download) - annotate - [select for diffs], Sun May 16 13:56:30 2021 UTC (3 years ago) by jsing
Branch: MAIN
Changes since 1.27: +3 -3 lines
Diff to previous 1.27 (colored)

Move DTLS structs/definitions/prototypes to dtls_locl.h.

Now that the DTLS structs are opaque, add a dtls_locl.h header and move
internal-only structs from dtls1.h, along with prototypes from ssl_locl.h.
Only pull this header in where DTLS code actually exists.

ok inoguchi@ tb@

Revision 1.27 / (download) - annotate - [select for diffs], Sun May 16 08:24:21 2021 UTC (3 years ago) by jsing
Branch: MAIN
Changes since 1.26: +2 -1 lines
Diff to previous 1.26 (colored)

Explicitly include <openssl/opensslconf.h> in files using OPENSSL_NO_*

Where a file references to OPENSSL_NO_* conditions, ensure that we
explicitly include <openssl/opensslconf.h> before any references, rather
than relying on another header to pull this in.

Revision 1.26 / (download) - annotate - [select for diffs], Sun Oct 11 02:44:27 2020 UTC (3 years, 8 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.25: +3 -5 lines
Diff to previous 1.25 (colored)

Make profile_name const in srtp_find_profile_by_name()

There is no reason (and there never was any) for profile_name to be
non-const, it was always just passed to strncmp().  Changing this
allows removing an ugly instance of casting away const.

ok guenther jsing

Revision 1.25 / (download) - annotate - [select for diffs], Sun Oct 11 01:16:31 2020 UTC (3 years, 8 months ago) by guenther
Branch: MAIN
Changes since 1.24: +10 -9 lines
Diff to previous 1.24 (colored)

Constipate srtp_known_profiles, pushing it into .data.rel.ro

ok tb@ jsing@

Revision 1.24 / (download) - annotate - [select for diffs], Mon Mar 16 15:25:13 2020 UTC (4 years, 2 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7
Changes since 1.23: +4 -3 lines
Diff to previous 1.23 (colored)

Consistently spell 'unsigned' as 'unsigned int', as style(9) seems
to prefer that. No binary change except in d1_srtp.c where the
generated assembly differs only in line numbers (due to a wrapped
long line) and in s3_cbc.c where there is no change in the generated
assembly.

ok inoguchi jsing

Revision 1.23 / (download) - annotate - [select for diffs], Fri Nov 9 04:35:09 2018 UTC (5 years, 7 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5
Changes since 1.22: +2 -1 lines
Diff to previous 1.22 (colored)

Avoid leak: free existing SRTP connection profiles before
setting it.

From Ben L <bobsayshilol () live ! co ! uk>.

Revision 1.22 / (download) - annotate - [select for diffs], Sun Aug 27 02:58:04 2017 UTC (6 years, 9 months ago) by doug
Branch: MAIN
CVS Tags: OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2
Changes since 1.21: +6 -214 lines
Diff to previous 1.21 (colored)

Rewrite SRTP extension using CBB/CBS and the new extension framework.

input + ok beck@, jsing@

Revision 1.21 / (download) - annotate - [select for diffs], Tue Feb 7 02:08:38 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.20: +16 -16 lines
Diff to previous 1.20 (colored)

Change SSLerror() back to taking two args, with the first one being an SSL *.
Make a table of "function codes" which maps the internal state of the SSL *
to something like a useful name so in a typical error in the connection you
know in what sort of place in the handshake things happened. (instead of
by arcane function name).
Add SSLerrorx() for when we don't have an SSL *
ok jsing@ after us both being prodded by bluhm@ to make it not terrible

Revision 1.20 / (download) - annotate - [select for diffs], Thu Jan 26 12:16:13 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
Changes since 1.19: +16 -31 lines
Diff to previous 1.19 (colored)

Finish the fallout of the SSLerr->SSLerror cleanup to get rid of the ugly
line wraps that resulted

Revision 1.19 / (download) - annotate - [select for diffs], Thu Jan 26 10:40:21 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
Changes since 1.18: +16 -16 lines
Diff to previous 1.18 (colored)

Send the error function codes to rot in the depths of hell where they belong
We leave a single funciton code (0xFFF) to say "SSL_internal" so the public
API will not break, and we replace all internal use of the two argument
SSL_err() with the internal only SSL_error() that only takes a reason code.
ok jsing@

Revision 1.18 / (download) - annotate - [select for diffs], Tue Jan 24 15:04:12 2017 UTC (7 years, 4 months ago) by jsing
Branch: MAIN
Changes since 1.17: +2 -3 lines
Diff to previous 1.17 (colored)

sk_free() checks for NULL so do not bother doing it from the callers.

Revision 1.17 / (download) - annotate - [select for diffs], Mon Jan 23 06:45:30 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
Changes since 1.16: +9 -9 lines
Diff to previous 1.16 (colored)

Move a large part of ssl_st into internal, so we can see what squeals.
ok jsing@

Revision 1.16 / (download) - annotate - [select for diffs], Mon Jan 23 05:13:02 2017 UTC (7 years, 4 months ago) by jsing
Branch: MAIN
Changes since 1.15: +4 -4 lines
Diff to previous 1.15 (colored)

Move most of the fields in SSL_CTX to internal - the ones that remain are
known to be in use.

ok beck@

Revision 1.15 / (download) - annotate - [select for diffs], Fri Jul 31 00:35:06 2015 UTC (8 years, 10 months ago) by doug
Branch: MAIN
Changes since 1.14: +2 -3 lines
Diff to previous 1.14 (colored)

Fix SRTP parsing.

jsing@ noticed that during the CBS conversion, an extra CBS_len
comparison was introduced.  It should be 0 after extracting MKI.

ok jsing@ bcook@ deraadt@

Revision 1.14 / (download) - annotate - [select for diffs], Fri Jul 17 17:36:24 2015 UTC (8 years, 10 months ago) by doug
Branch: MAIN
Changes since 1.13: +15 -10 lines
Diff to previous 1.13 (colored)

Convert ssl_parse_serverhello_use_srtp_ext to CBS.

ok miod@ jsing@

Revision 1.13 / (download) - annotate - [select for diffs], Wed Jul 15 21:52:02 2015 UTC (8 years, 10 months ago) by beck
Branch: MAIN
Changes since 1.12: +9 -4 lines
Diff to previous 1.12 (colored)

test for n<0 before use in CBS_init - mostly to shut up coverity.
reluctant ok miod@

Revision 1.12 / (download) - annotate - [select for diffs], Tue Jul 14 03:38:26 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.11: +23 -40 lines
Diff to previous 1.11 (colored)

Convert ssl_parse_clienthello_use_srtp_ext to CBS.

ok miod@ jsing@

Revision 1.11 / (download) - annotate - [select for diffs], Sun Dec 14 15:30:50 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.10: +9 -9 lines
Diff to previous 1.10 (colored)

Remove trailing whitespace.

Revision 1.10 / (download) - annotate - [select for diffs], Thu Nov 27 16:07:33 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.9: +1 -2 lines
Diff to previous 1.9 (colored)

Avoid a double-free in an error path.

Reported by Felix Groebert of the Google Security Team.

ok beck@ miod@

Revision 1.9 / (download) - annotate - [select for diffs], Sun Nov 16 14:12:47 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.8: +3 -1 lines
Diff to previous 1.8 (colored)

Sort and group includes.

Revision 1.1.1.1.4.1 / (download) - annotate - [select for diffs], Sun Oct 19 16:21:56 2014 UTC (9 years, 7 months ago) by tedu
Changes since 1.1.1.1: +1 -0 lines
Diff to previous 1.1.1.1 (colored) next main 1.1.1.2 (colored)

fix two remotely triggerable memory leaks.
tested by jasper

Revision 1.1.1.1.8.1 / (download) - annotate - [select for diffs], Sun Oct 19 16:21:04 2014 UTC (9 years, 7 months ago) by tedu
Changes since 1.1.1.1: +1 -0 lines
Diff to previous 1.1.1.1 (colored) next main 1.1.1.2 (colored)

fix two remotely triggerable memory leaks.
tested by jasper

Revision 1.8 / (download) - annotate - [select for diffs], Mon Jul 14 08:21:47 2014 UTC (9 years, 11 months ago) by miod
Branch: MAIN
Changes since 1.7: +6 -6 lines
Diff to previous 1.7 (colored)

Fix memory leak upon error in ssl_parse_clienthello_use_srtp_ext().
From BoringSSL.

Revision 1.7 / (download) - annotate - [select for diffs], Sun Jun 29 12:25:47 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.6: +49 -32 lines
Diff to previous 1.6 (colored)

More KNF.

Revision 1.6 / (download) - annotate - [select for diffs], Sat Jun 28 18:05:27 2014 UTC (9 years, 11 months ago) by logan
Branch: MAIN
Changes since 1.5: +3 -1 lines
Diff to previous 1.5 (colored)

Fix 2 memory leaks.

(Thanks to Brent Cook)

OK from tedu@

Revision 1.5 / (download) - annotate - [select for diffs], Thu Jun 12 15:49:31 2014 UTC (10 years ago) by deraadt
Branch: MAIN
Changes since 1.4: +1 -1 lines
Diff to previous 1.4 (colored)

tags as requested by miod and tedu

Revision 1.4 / (download) - annotate - [select for diffs], Fri May 30 14:30:50 2014 UTC (10 years ago) by tedu
Branch: MAIN
Changes since 1.3: +0 -10 lines
Diff to previous 1.3 (colored)

remove some #if 0 code. we don't need any more reminders that we're using
a not quite appropriate data structure. ok jsing

Revision 1.3 / (download) - annotate - [select for diffs], Sat Apr 19 08:52:32 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.2: +9 -9 lines
Diff to previous 1.2 (colored)

More KNF and style consistency tweaks

Revision 1.2 / (download) - annotate - [select for diffs], Mon Apr 14 14:16:33 2014 UTC (10 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.1: +239 -261 lines
Diff to previous 1.1 (colored)

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.

Revision 1.1.1.2 / (download) - annotate - [select for diffs] (vendor branch), Sun Apr 13 15:16:36 2014 UTC (10 years, 2 months ago) by miod
Changes since 1.1.1.1: +3 -2 lines
Diff to previous 1.1.1.1 (colored)

Import OpenSSL 1.0.1g

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Sat Oct 13 21:23:49 2012 UTC (11 years, 8 months ago) by djm
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

import OpenSSL-1.0.1c

Revision 1.1 / (download) - annotate - [select for diffs], Sat Oct 13 21:23:49 2012 UTC (11 years, 8 months ago) by djm
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.